mxrch / ProtoDeepLinks
πββοΈ Decode and analyze protobuf efficiently.
β133Updated last year
Alternatives and similar repositories for ProtoDeep
Users that are interested in ProtoDeep are comparing it to the libraries listed below
Sorting:
- β82Updated last year
- A list of bizarre crackmesβ126Updated 5 months ago
- A burp for intents wannabeβ74Updated last year
- Type diagram plugin for JADX decompilerβ70Updated 2 weeks ago
- Slides and videos from my public speeches / conferencesβ78Updated this week
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, evenβ¦β182Updated last year
- Android App Pin Security Issue Allowing Unauthorized Payments via Google Walletβ73Updated last year
- Detect code obfuscation through text classification in the detection process.β44Updated last year
- frida-codeshare-scripts.collection of useful FRIDA scripts.A curated list of Frida resources.β91Updated 5 months ago
- Manage Android machines with pre-defined behaviors for Cyber Range environments.β89Updated last year
- Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock β¦β206Updated last year
- Run the Medusa Android framework inside a docker container on x86 or ARMβ37Updated 2 years ago
- Frida hook generator for Ghidraβ124Updated 2 months ago
- Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Suiβ¦β111Updated 2 years ago
- APK downloader from few sourcesβ139Updated 2 months ago
- Oversecured Vulnerable iOS Appβ230Updated last year
- Transparent Proxy via Frida hooksβ35Updated 2 years ago
- This repository explain how to write frida hook scripts and analysis written hooks.β87Updated 2 years ago
- Smali reference for reverse engineering Dalvik Bytecodeβ36Updated 2 years ago
- β33Updated 2 years ago
- β130Updated 2 years ago
- Cloning apk for bypassing code tampering detection, Google Safety Net and scanning vulnerable pluginsβ84Updated 2 years ago
- Decompress Xamarin .NET compressed binaries so they can be decompiled.β48Updated 5 years ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.β52Updated 3 months ago
- A tool capable of bypassing easy root detection mechanisms by patching applications automatically (without frida).β33Updated last year
- This contains notes and slides for my Objective by the Sea talkβ96Updated 2 years ago
- A modular and extendable Python tool for emulating simple SMALI code.β91Updated last year
- A Frida script to bypass Xamarin certificate pinning implementationsβ75Updated 2 years ago
- Katalina is like Unicorn but for Dalvik bytecode. It provides an environment that can execute Android bytecode one instruction at a time.β150Updated last year
- Slides & Hands-on for the reverse engineering workshopβ183Updated 2 years ago